CN111095198B - 用于数据处理的系统和方法 - Google Patents

用于数据处理的系统和方法 Download PDF

Info

Publication number
CN111095198B
CN111095198B CN201980004187.3A CN201980004187A CN111095198B CN 111095198 B CN111095198 B CN 111095198B CN 201980004187 A CN201980004187 A CN 201980004187A CN 111095198 B CN111095198 B CN 111095198B
Authority
CN
China
Prior art keywords
input parameters
blockchain
virtual machine
function
node
Prior art date
Legal status (The legal status is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the status listed.)
Active
Application number
CN201980004187.3A
Other languages
English (en)
Chinese (zh)
Other versions
CN111095198A (zh
Inventor
李东威
Current Assignee (The listed assignees may be inaccurate. Google has not performed a legal analysis and makes no representation or warranty as to the accuracy of the list.)
Advanced New Technologies Co Ltd
Advantageous New Technologies Co Ltd
Original Assignee
Advanced New Technologies Co Ltd
Priority date (The priority date is an assumption and is not a legal conclusion. Google has not performed a legal analysis and makes no representation as to the accuracy of the date listed.)
Filing date
Publication date
Application filed by Advanced New Technologies Co Ltd filed Critical Advanced New Technologies Co Ltd
Publication of CN111095198A publication Critical patent/CN111095198A/zh
Application granted granted Critical
Publication of CN111095198B publication Critical patent/CN111095198B/zh
Active legal-status Critical Current
Anticipated expiration legal-status Critical

Links

Images

Classifications

    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F12/00Accessing, addressing or allocating within memory systems or architectures
    • G06F12/02Addressing or allocation; Relocation
    • G06F12/08Addressing or allocation; Relocation in hierarchically structured memory systems, e.g. virtual memory systems
    • G06F12/10Address translation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F21/00Security arrangements for protecting computers, components thereof, programs or data against unauthorised activity
    • G06F21/60Protecting data
    • G06F21/64Protecting data integrity, e.g. using checksums, certificates or signatures
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F8/00Arrangements for software engineering
    • G06F8/40Transformation of program code
    • G06F8/41Compilation
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/23Updating
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F16/00Information retrieval; Database structures therefor; File system structures therefor
    • G06F16/20Information retrieval; Database structures therefor; File system structures therefor of structured data, e.g. relational data
    • G06F16/27Replication, distribution or synchronisation of data between databases or within a distributed database system; Distributed database system architectures therefor
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/445Program loading or initiating
    • G06F9/44557Code layout in executable memory
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/32Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials
    • H04L9/3236Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions
    • H04L9/3239Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols including means for verifying the identity or authority of a user of the system or for message authentication, e.g. authorization, entity authentication, data integrity or data verification, non-repudiation, key authentication or verification of credentials using cryptographic hash functions involving non-keyed hash functions, e.g. modification detection codes [MDCs], MD5, SHA or RIPEMD
    • HELECTRICITY
    • H04ELECTRIC COMMUNICATION TECHNIQUE
    • H04LTRANSMISSION OF DIGITAL INFORMATION, e.g. TELEGRAPHIC COMMUNICATION
    • H04L9/00Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols
    • H04L9/50Cryptographic mechanisms or cryptographic arrangements for secret or secure communications; Network security protocols using hash chains, e.g. blockchains or hash trees
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F9/00Arrangements for program control, e.g. control units
    • G06F9/06Arrangements for program control, e.g. control units using stored programs, i.e. using an internal store of processing equipment to receive or retain programs
    • G06F9/44Arrangements for executing specific programs
    • G06F9/455Emulation; Interpretation; Software simulation, e.g. virtualisation or emulation of application or operating system execution engines
    • G06F9/45533Hypervisors; Virtual machine monitors
    • G06F9/45558Hypervisor-specific management and integration aspects
    • G06F2009/45579I/O management, e.g. providing access to device drivers or storage
    • GPHYSICS
    • G06COMPUTING; CALCULATING OR COUNTING
    • G06FELECTRIC DIGITAL DATA PROCESSING
    • G06F2212/00Indexing scheme relating to accessing, addressing or allocation within memory systems or architectures
    • G06F2212/15Use in a specific computing environment
    • G06F2212/152Virtualized environment, e.g. logically partitioned system

Landscapes

  • Engineering & Computer Science (AREA)
  • Theoretical Computer Science (AREA)
  • Software Systems (AREA)
  • General Engineering & Computer Science (AREA)
  • General Physics & Mathematics (AREA)
  • Physics & Mathematics (AREA)
  • Computer Security & Cryptography (AREA)
  • Databases & Information Systems (AREA)
  • Signal Processing (AREA)
  • Computer Networks & Wireless Communication (AREA)
  • Data Mining & Analysis (AREA)
  • Computing Systems (AREA)
  • Health & Medical Sciences (AREA)
  • Bioethics (AREA)
  • General Health & Medical Sciences (AREA)
  • Computer Hardware Design (AREA)
  • Stored Programmes (AREA)
  • Devices For Executing Special Programs (AREA)
  • Compression, Expansion, Code Conversion, And Decoders (AREA)
  • Information Retrieval, Db Structures And Fs Structures Therefor (AREA)
CN201980004187.3A 2019-06-28 2019-06-28 用于数据处理的系统和方法 Active CN111095198B (zh)

Applications Claiming Priority (1)

Application Number Priority Date Filing Date Title
PCT/CN2019/093615 WO2019170176A2 (en) 2019-06-28 2019-06-28 System and method for data processing

Publications (2)

Publication Number Publication Date
CN111095198A CN111095198A (zh) 2020-05-01
CN111095198B true CN111095198B (zh) 2023-06-30

Family

ID=67847525

Family Applications (1)

Application Number Title Priority Date Filing Date
CN201980004187.3A Active CN111095198B (zh) 2019-06-28 2019-06-28 用于数据处理的系统和方法

Country Status (6)

Country Link
US (2) US10713176B2 (de)
EP (1) EP3688580B1 (de)
CN (1) CN111095198B (de)
SG (1) SG11202003808PA (de)
TW (1) TWI714483B (de)
WO (1) WO2019170176A2 (de)

Families Citing this family (12)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
US11341192B2 (en) * 2020-01-28 2022-05-24 Sap Se Cross platform collaborative document management system
CN111563237B (zh) * 2020-03-24 2023-08-08 博雅正链(北京)科技有限公司 一种智能合约安全增强方法
CN111538521B (zh) * 2020-04-24 2024-02-09 中国工商银行股份有限公司 智能合约部署、交易方法及装置
CN111859860A (zh) * 2020-07-21 2020-10-30 国家计算机网络与信息安全管理中心 数据解析方法以及装置、存储介质、电子装置
CN111768184A (zh) 2020-08-31 2020-10-13 支付宝(杭州)信息技术有限公司 一种执行智能合约的方法及区块链节点
CN111770204B (zh) 2020-08-31 2021-10-22 支付宝(杭州)信息技术有限公司 一种执行智能合约的方法、区块链节点和存储介质
CN111770202B (zh) 2020-08-31 2021-10-29 支付宝(杭州)信息技术有限公司 一种执行智能合约的方法、区块链节点和存储介质
CN111768183B (zh) * 2020-08-31 2024-04-19 支付宝(杭州)信息技术有限公司 一种执行智能合约的方法、区块链节点和存储介质
CN112001794A (zh) * 2020-09-02 2020-11-27 上海市建筑学会 智能合约生成方法、计算机设备、及存储介质
CN112836052B (zh) * 2021-02-19 2023-04-07 中国第一汽车股份有限公司 一种汽车评论文本观点挖掘方法、设备及存储介质
CN113010555A (zh) * 2021-03-11 2021-06-22 京东数字科技控股股份有限公司 数据流输入参数的采集方法、装置、设备和存储介质
WO2023220552A2 (en) * 2022-05-10 2023-11-16 The Pairwyse Foundation Smart contract compiler

Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1271892A (zh) * 1999-04-23 2000-11-01 太阳微系统有限公司 自动的承接软件/适配器生成器
CN103345392A (zh) * 2013-06-26 2013-10-09 华为技术有限公司 处理信息的方法及其装置
CN107844294A (zh) * 2017-11-17 2018-03-27 杭州秘猿科技有限公司 一种高可用的合约执行方法及系统
CN109213501A (zh) * 2018-09-27 2019-01-15 上海点融信息科技有限责任公司 在区块链网络中安装智能合约的方法、装置及存储介质
CN109299587A (zh) * 2018-09-11 2019-02-01 平安科技(深圳)有限公司 基于go语言的算法保护方法、装置、设备及存储介质
CN109710680A (zh) * 2018-12-29 2019-05-03 杭州趣链科技有限公司 一种区块链数据处理引擎及操作方法

Family Cites Families (26)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
JPH10126278A (ja) * 1996-10-23 1998-05-15 Victor Co Of Japan Ltd 可変長符号復号装置及びその方法
US8984446B1 (en) * 2007-03-13 2015-03-17 Adobe Systems Incorporated Sharing display spaces
US9910688B2 (en) * 2008-11-28 2018-03-06 Red Hat, Inc. Implementing aspects with callbacks in virtual machines
US8839215B2 (en) * 2010-07-19 2014-09-16 International Business Machines Corporation String cache file for optimizing memory usage in a java virtual machine
CN102193829A (zh) * 2011-05-20 2011-09-21 深圳市江波龙电子有限公司 虚拟机调用本地接口的方法及装置
CN104216726B (zh) * 2013-06-04 2016-08-10 腾讯科技(深圳)有限公司 Android虚拟机加载方法及装置
AU2017240796A1 (en) 2016-03-31 2018-10-25 Clause, Inc. System and method for creating and executing data-driven legal contracts
EP4195128A1 (de) * 2016-04-11 2023-06-14 nChain Licensing AG Verfahren zur sicheren peer-to-peer-kommunikation auf einer blockchain
US10521775B2 (en) 2016-04-18 2019-12-31 R3 Ltd. Secure processing of electronic transactions by a decentralized, distributed ledger system
US20170345011A1 (en) 2016-05-26 2017-11-30 Hitfin, Inc. System and method executed on a blockchain network
US10417217B2 (en) * 2016-08-05 2019-09-17 Chicago Mercantile Exchange Inc. Systems and methods for blockchain rule synchronization
EP3504835B1 (de) 2016-08-24 2021-09-22 Upgraded Inc. Digitale verbriefung, verschleierung, richtlinie und handel von veranstaltungstickets
US11170346B2 (en) 2016-09-19 2021-11-09 Sap Se Decentralized credentials verification network
US20180089760A1 (en) 2016-09-26 2018-03-29 Shapeshift Ag System and method of providing a multi-asset rebalancing mechanism
US20180131743A1 (en) * 2016-11-08 2018-05-10 Bevara Technologies, Llc Systems and methods for encoding and decoding
WO2018098037A1 (en) 2016-11-22 2018-05-31 Cox Automotive, Inc. Multiple agent distributed ledger architecture
US20180247191A1 (en) 2017-02-03 2018-08-30 Milestone Entertainment Llc Architectures, systems and methods for program defined entertainment state system, decentralized cryptocurrency system and system with segregated secure functions and public functions
US10158479B2 (en) 2017-02-06 2018-12-18 Northern Trust Corporation Systems and methods for generating, uploading and executing code blocks within distributed network nodes
US20180232693A1 (en) 2017-02-16 2018-08-16 United Parcel Service Of America, Inc. Autonomous services selection system and distributed transportation database(s)
US11165589B2 (en) 2017-05-11 2021-11-02 Shapeshift Ag Trusted agent blockchain oracle
US9870508B1 (en) 2017-06-01 2018-01-16 Unveiled Labs, Inc. Securely authenticating a recording file from initial collection through post-production and distribution
WO2018223042A1 (en) 2017-06-01 2018-12-06 Schvey, Inc. d/b/a/ Axoni Distributed privately subspaced blockchain data structures with secure access restriction management
US20190087793A1 (en) 2017-08-31 2019-03-21 Brown University Adding concurrency to smart contracts
US20190080402A1 (en) * 2017-09-11 2019-03-14 Templum, Llc System and method for providing a regulatory-compliant token
WO2019096326A1 (en) * 2017-11-20 2019-05-23 Obook Holdings Inc. Blockchain-based room inventory management system
US11257077B2 (en) 2017-11-30 2022-02-22 Visa International Service Association Blockchain system for confidential and anonymous smart contracts

Patent Citations (6)

* Cited by examiner, † Cited by third party
Publication number Priority date Publication date Assignee Title
CN1271892A (zh) * 1999-04-23 2000-11-01 太阳微系统有限公司 自动的承接软件/适配器生成器
CN103345392A (zh) * 2013-06-26 2013-10-09 华为技术有限公司 处理信息的方法及其装置
CN107844294A (zh) * 2017-11-17 2018-03-27 杭州秘猿科技有限公司 一种高可用的合约执行方法及系统
CN109299587A (zh) * 2018-09-11 2019-02-01 平安科技(深圳)有限公司 基于go语言的算法保护方法、装置、设备及存储介质
CN109213501A (zh) * 2018-09-27 2019-01-15 上海点融信息科技有限责任公司 在区块链网络中安装智能合约的方法、装置及存储介质
CN109710680A (zh) * 2018-12-29 2019-05-03 杭州趣链科技有限公司 一种区块链数据处理引擎及操作方法

Non-Patent Citations (1)

* Cited by examiner, † Cited by third party
Title
Dan Ruta et al.Passing and returning WebAssembly array parameters.《Becoming Human:Artificial Intelligence Magazine》.2017,全文. *

Also Published As

Publication number Publication date
WO2019170176A2 (en) 2019-09-12
EP3688580A2 (de) 2020-08-05
US20200117611A1 (en) 2020-04-16
WO2019170176A3 (en) 2020-04-30
TW202101206A (zh) 2021-01-01
US20200301846A1 (en) 2020-09-24
CN111095198A (zh) 2020-05-01
SG11202003808PA (en) 2020-05-28
US10713176B2 (en) 2020-07-14
EP3688580A4 (de) 2020-10-21
TWI714483B (zh) 2020-12-21
US10877899B2 (en) 2020-12-29
EP3688580B1 (de) 2021-10-27

Similar Documents

Publication Publication Date Title
CN111095198B (zh) 用于数据处理的系统和方法
CN111033468B (zh) 实施不同类型的区块链合约的系统和方法
CN111095338B (zh) 用于执行不同类型区块链合约的系统和方法
US11086847B2 (en) System and method for implementing native contract on blockchain
US10733152B2 (en) System and method for implementing native contract on blockchain
CN112835975A (zh) 一种在区块链中部署、更新、调用智能合约的方法

Legal Events

Date Code Title Description
PB01 Publication
PB01 Publication
SE01 Entry into force of request for substantive examination
SE01 Entry into force of request for substantive examination
TA01 Transfer of patent application right
TA01 Transfer of patent application right

Effective date of registration: 20201012

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Advanced innovation technology Co.,Ltd.

Address before: A four-storey 847 mailbox in Grand Cayman Capital Building, British Cayman Islands

Applicant before: Alibaba Group Holding Ltd.

Effective date of registration: 20201012

Address after: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant after: Innovative advanced technology Co.,Ltd.

Address before: Cayman Enterprise Centre, 27 Hospital Road, George Town, Grand Cayman Islands

Applicant before: Advanced innovation technology Co.,Ltd.

GR01 Patent grant
GR01 Patent grant